[TLS] Concrete examples of TLS-intolerant servers

Wan-Teh Chang <wtc@google.com> Fri, 11 December 2009 22:09 UTC

Return-Path: <wtc@google.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id A799D3A6880 for <tls@core3.amsl.com>; Fri, 11 Dec 2009 14:09:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.893
X-Spam-Level:
X-Spam-Status: No, score=-101.893 tagged_above=-999 required=5 tests=[AWL=-4.084, BAYES_40=-0.185, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, FM_FORGED_GMAIL=0.622, RDNS_DYNAMIC=0.1, USER_IN_WHITELIST=-100, WEIRD_PORT=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rwYFvW5CDXTz for <tls@core3.amsl.com>; Fri, 11 Dec 2009 14:09:30 -0800 (PST)
Received: from smtp-out.google.com (216-239-44-51.google.com [216.239.44.51]) by core3.amsl.com (Postfix) with ESMTP id 19AA73A6874 for <tls@ietf.org>; Fri, 11 Dec 2009 14:09:29 -0800 (PST)
Received: from spaceape11.eur.corp.google.com (spaceape11.eur.corp.google.com [172.28.16.145]) by smtp-out.google.com with ESMTP id nBBM9H1j030708 for <tls@ietf.org>; Fri, 11 Dec 2009 14:09:17 -0800
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=google.com; s=beta; t=1260569357; bh=5OzgOmNa+7TFeFCY3Mjqa21A3t8=; h=MIME-Version:Date:Message-ID:Subject:From:To:Content-Type; b=p9PicFMV6Ky5Aa8pEnz6ZnGwc6rj7jB8GNzPOEp92Q2A6vOdK6RKobUeg6DMd4ny2 Rlvnyaejk/aof5UBSBTPg==
DomainKey-Signature: a=rsa-sha1; s=beta; d=google.com; c=nofws; q=dns; h=mime-version:date:message-id:subject:from:to:content-type:x-system-of-record; b=PwLPQY5dyj01NId5lTA7IB4lkncfPW+zC4B8rhJJ0a9LhD2vCcLmEZ7B0mas9/Aby nN4fBH2HT9ujpf1CPPrqQ==
Received: from pwj2 (pwj2.prod.google.com [10.241.219.66]) by spaceape11.eur.corp.google.com with ESMTP id nBBM8vcg025147 for <tls@ietf.org>; Fri, 11 Dec 2009 14:09:14 -0800
Received: by pwj2 with SMTP id 2so847212pwj.34 for <tls@ietf.org>; Fri, 11 Dec 2009 14:09:14 -0800 (PST)
MIME-Version: 1.0
Received: by 10.114.249.24 with SMTP id w24mr1113692wah.146.1260569353962; Fri, 11 Dec 2009 14:09:13 -0800 (PST)
Date: Fri, 11 Dec 2009 14:09:13 -0800
Message-ID: <e8c553a60912111409m27f52c1ar35a1aed3c9eabfe6@mail.gmail.com>
From: Wan-Teh Chang <wtc@google.com>
To: tls@ietf.org
Content-Type: text/plain; charset="ISO-8859-1"
X-System-Of-Record: true
Subject: [TLS] Concrete examples of TLS-intolerant servers
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Dec 2009 22:09:31 -0000

The following information was accurate as of yesterday, 2009-12-10.
All information is public, coming from Google Chrome bug reports.

I identify the servers by their behavior and by the Server headers
in the HTTP responses.

I tested the servers using Mac OS X 10.5 (TLS 1.0 without extensions)
and Windows Vista (TLS 1.0 with extensions) and inspected the
handshake messages.  I didn't test TLS 1.1 or 1.2.

1. https://militarybankonline.bankofamerica.com/efs/servlet/military/login.jsp
"Server: IBM_HTTP_Server/6.0.2.15 Apache/2.0.47 (Unix) DAV/2"
Intolerant of TLS extensions.  Respond by closing the TCP connection
without sending TLS alerts.

Update: Today (2009-12-11) this server properly ignores TLS extensions
and identifies itself as
"Server: IBM_HTTP_Server/6.0.2.33 Apache/2.0.47 (Unix) DAV/2"

2. https://www.cdep.ro/
Server unknown because SSL client auth is required.
Intolerant of TLS extensions.  Respond with an illegal_parameter alert.

3. https://welcome27.co-operativebank.co.uk/CBIBSWeb/start.do
"Server: IBM_HTTP_Server"
Intolerant of TLS extensions.  Respond by closing the TCP connection
without sending TLS alerts.

4. https://stud.infostud.uniroma1.it:4445/Sest/Log/Corpo.html
"Server: OracleAS-Web-Cache-10g/10.1.2.0.2"
Intolerant of TLS.  Respond with an (SSL 3.0) unexpected_message alert.

5. https://www.bankalbilad.com.sa/retail/logon.do
"Server: Bab web server"
Intolerant of TLS.  Respond with an (SSL 3.0) handshake_failure alert.

6. Oracle Application Server
"Server: Oracle-Application-Server-10g/10.1.2.0.2 Oracle-HTTP-Server"
Intolerant of TLS extensions.  Respond with an illegal_parameter alert.

7. https://www.sbbt.com/personal-home.php
"Server: IBM_HTTP_Server"
Intolerant of TLS extensions.  Respond by closing the TCP connection
without sending TLS alerts.

Wan-Teh Chang